Vulnerability CVE-2014-8499


Published: 2014-11-17

Description:
Multiple SQL injection vulnerabilities in ManageEngine Password Manager Pro (PMP) and Password Manager Pro Managed Service Providers (MSP) edition before 7.1 build 7105 allow remote authenticated users to execute arbitrary SQL commands via the SEARCH_ALL parameter to (1) SQLAdvancedALSearchResult.cc or (2) AdvancedSearchResult.cc.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Password Manager Pro SQL Injection
Pedro Ribeiro
11.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Manageengine -> Password manager pro 

 References:
http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html
http://seclists.org/fulldisclosure/2014/Nov/18
http://www.exploit-db.com/exploits/35210
http://www.securityfocus.com/bid/71018
https://exchange.xforce.ibmcloud.com/vulnerabilities/98595
https://exchange.xforce.ibmcloud.com/vulnerabilities/98597
https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt

Copyright 2024, cxsecurity.com

 

Back to Top